WO2019047908A1 - Procédé et dispositif de reconnaissance d'empreintes digitales, terminal mobile et support de stockage - Google Patents

Procédé et dispositif de reconnaissance d'empreintes digitales, terminal mobile et support de stockage Download PDF

Info

Publication number
WO2019047908A1
WO2019047908A1 PCT/CN2018/104526 CN2018104526W WO2019047908A1 WO 2019047908 A1 WO2019047908 A1 WO 2019047908A1 CN 2018104526 W CN2018104526 W CN 2018104526W WO 2019047908 A1 WO2019047908 A1 WO 2019047908A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
fingerprint information
fingerprint
icon
specified
Prior art date
Application number
PCT/CN2018/104526
Other languages
English (en)
Chinese (zh)
Inventor
张智超
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to US16/627,701 priority Critical patent/US11334652B2/en
Priority to EP18854362.3A priority patent/EP3640827B1/fr
Priority to ES18854362T priority patent/ES2881964T3/es
Publication of WO2019047908A1 publication Critical patent/WO2019047908A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0412Digitisers structurally integrated in a display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1318Sensors therefor using electro-optical elements or layers, e.g. electroluminescent sensing

Abstract

La présente invention se rapporte au domaine technique du traitement d'informations. L'invention concerne un procédé et un dispositif de reconnaissance d'empreintes digitales, un terminal mobile et un support de stockage. Le procédé est appliqué dans un terminal, et comporte les étapes suivantes: si une opération tactile est détectée sur une icône d'application spécifiée, des informations d'empreintes digitales correspondant à l'opération tactile sont acquises; les informations d'empreintes digitales sont transmises à une application correspondant à l'icône d'application spécifiée; l'application effectue une authentification de sécurité sur les informations d'empreintes digitales; et si les informations d'empreintes digitales franchissent avec succès l'authentification de sécurité, l'application démarre une interface d'affichage d'application. La présente invention améliore le rendement du déchiffrement d'applications.
PCT/CN2018/104526 2017-09-07 2018-09-07 Procédé et dispositif de reconnaissance d'empreintes digitales, terminal mobile et support de stockage WO2019047908A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US16/627,701 US11334652B2 (en) 2017-09-07 2018-09-07 Fingerprint identification method, device, mobile terminal, and storage medium
EP18854362.3A EP3640827B1 (fr) 2017-09-07 2018-09-07 Procédé et dispositif de reconnaissance d'empreintes digitales, terminal mobile et support de stockage
ES18854362T ES2881964T3 (es) 2017-09-07 2018-09-07 Método y dispositivo de reconocimiento de huellas dactilares, terminal móvil y medio de almacenamiento

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710800536.5A CN107480502A (zh) 2017-09-07 2017-09-07 指纹识别方法、装置、移动终端及存储介质
CN201710800536.5 2017-09-07

Publications (1)

Publication Number Publication Date
WO2019047908A1 true WO2019047908A1 (fr) 2019-03-14

Family

ID=60584182

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/104526 WO2019047908A1 (fr) 2017-09-07 2018-09-07 Procédé et dispositif de reconnaissance d'empreintes digitales, terminal mobile et support de stockage

Country Status (5)

Country Link
US (1) US11334652B2 (fr)
EP (1) EP3640827B1 (fr)
CN (1) CN107480502A (fr)
ES (1) ES2881964T3 (fr)
WO (1) WO2019047908A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110297654A (zh) * 2019-07-05 2019-10-01 爱驰汽车有限公司 电动汽车的固件升级方法、系统、设备以及介质

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107609372A (zh) 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN108196714B (zh) 2018-01-02 2021-01-15 联想(北京)有限公司 一种电子设备
CN109240559A (zh) * 2018-08-01 2019-01-18 Oppo广东移动通信有限公司 应用程序控制方法及电子装置
CN109271770A (zh) * 2018-08-30 2019-01-25 出门问问信息科技有限公司 智能手表的身份验证方法、设备及存储介质
CN109298910B (zh) * 2018-09-14 2022-03-11 Oppo广东移动通信有限公司 一种窗口呼出的方法、移动终端及计算机可读存储介质
USD903713S1 (en) * 2018-11-01 2020-12-01 Samsung Electronics Co., Ltd. Display screen or portion thereof with graphical user interface
USD916928S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD916925S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD916926S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD916927S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
CN109862191A (zh) * 2019-03-27 2019-06-07 上海菲戈恩微电子科技有限公司 一种低能耗的手机屏下指纹识别方法
CN112099724A (zh) * 2020-09-23 2020-12-18 努比亚技术有限公司 防误触方法、移动终端及计算机可读存储介质
CN113987449A (zh) * 2021-10-29 2022-01-28 珠海读书郎软件科技有限公司 一种基于指纹识别的认证方法、存储介质及设备
US11823481B2 (en) * 2021-12-29 2023-11-21 Qualcomm Incorporated Adaptive activation of fingerprint sensor areas
CN114168031B (zh) * 2022-02-11 2023-03-31 荣耀终端有限公司 挖孔屏的显示优化方法、设备和存储介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
JP5606705B2 (ja) * 2009-08-27 2014-10-15 京セラ株式会社 携帯端末装置
CN104866750A (zh) * 2015-03-31 2015-08-26 小米科技有限责任公司 应用启动方法和装置
CN105335053A (zh) * 2015-12-14 2016-02-17 联想(北京)有限公司 一种控制方法及电子设备
CN106815508A (zh) * 2015-11-27 2017-06-09 小米科技有限责任公司 移动设备及其屏幕模组、指纹认证方法、装置及电子设备
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107609372A (zh) * 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100747446B1 (ko) * 2005-03-07 2007-08-09 엘지전자 주식회사 휴대단말기의 지문인식 장치 및 방법
KR101615472B1 (ko) * 2007-09-24 2016-04-25 애플 인크. 전자 장치 내의 내장형 인증 시스템들
KR101549558B1 (ko) * 2009-03-18 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
US8812994B2 (en) * 2011-12-29 2014-08-19 Apple Inc. Device, method, and graphical user interface for configuring restricted interaction with a user interface
US20140292666A1 (en) * 2013-03-26 2014-10-02 Mobile Identity Management and Biometrics consortium Method and Apparatuses of User Interaction Control with Touch Display Device Integrated with Fingerprint Imager
US9342678B2 (en) * 2012-09-07 2016-05-17 Lg Electronics Inc. Method for controlling content and digital device using the same
CN103902147A (zh) * 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
US20140283141A1 (en) * 2013-03-15 2014-09-18 Apple Inc. Switching a Mobile Device from Operating in a Primary Access Mode to a Secondary Access Mode
CN104463082B (zh) * 2013-09-18 2018-11-20 映智科技股份有限公司 指纹感测集成电路的手指检测元件及检测方法
CN104008319B (zh) * 2014-05-14 2017-11-24 深圳市汇顶科技股份有限公司 基于指纹识别的终端及其待机状态下的登录方法、系统
US11163969B2 (en) * 2014-09-09 2021-11-02 Huawei Technologies Co., Ltd. Fingerprint recognition method and apparatus, and mobile terminal
CN104217151B (zh) * 2014-09-11 2017-10-27 三星电子(中国)研发中心 智能终端应用程序的加锁方法及智能终端
CN104516716A (zh) * 2015-01-13 2015-04-15 深圳市亚耕电子科技有限公司 电子设备及其电容式感测系统、以及电容式感测系统的检测方法
CN105574393A (zh) * 2015-07-31 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种应用程序访问方法及终端
CN105488464B (zh) 2015-11-26 2019-02-19 小米科技有限责任公司 指纹识别方法及装置
CN105677337A (zh) * 2015-12-30 2016-06-15 魅族科技(中国)有限公司 一种应用控制方法、装置及终端
WO2017113380A1 (fr) * 2015-12-31 2017-07-06 华为技术有限公司 Procédé et appareil de reconnaissance d'empreintes digitales, et terminal à écran tactile
CN106020418B (zh) * 2016-05-16 2018-05-29 广东欧珀移动通信有限公司 降低移动终端功耗的方法、装置以及移动终端
CN106022057B (zh) 2016-05-27 2018-03-27 广东欧珀移动通信有限公司 一种指纹解锁方法及终端
CN106355075A (zh) * 2016-09-08 2017-01-25 深圳市金立通信设备有限公司 一种解锁方法及终端
CN106372485A (zh) 2016-09-19 2017-02-01 上海斐讯数据通信技术有限公司 一种基于指纹识别控制应用程序的方法及系统
CA2943530A1 (fr) * 2016-09-27 2018-03-27 Ebrake Technologies Inc. Facilitation selective d'acces a un appareil mobile
CN106502406A (zh) 2016-10-24 2017-03-15 北京小米移动软件有限公司 应用程序打开方法、装置及终端设备
CN106502544A (zh) 2016-11-04 2017-03-15 乐视控股(北京)有限公司 一种应用程序启动方法及装置
US11210377B2 (en) * 2016-12-14 2021-12-28 Huawei Technologies Co., Ltd. Fingerprint recognition method and terminal device
US11314898B2 (en) * 2017-02-28 2022-04-26 Samsung Electronics Co., Ltd. Operating method of electronic device for function execution based on voice command in locked state and electronic device supporting the same
CN108932086A (zh) * 2017-05-23 2018-12-04 腾讯科技(深圳)有限公司 应用界面的显示方法、装置及存储介质
CN107360276A (zh) * 2017-07-28 2017-11-17 惠州Tcl移动通信有限公司 一种基于双指纹识别的验证方法、移动终端及存储装置

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5606705B2 (ja) * 2009-08-27 2014-10-15 京セラ株式会社 携帯端末装置
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN104866750A (zh) * 2015-03-31 2015-08-26 小米科技有限责任公司 应用启动方法和装置
CN106815508A (zh) * 2015-11-27 2017-06-09 小米科技有限责任公司 移动设备及其屏幕模组、指纹认证方法、装置及电子设备
CN105335053A (zh) * 2015-12-14 2016-02-17 联想(北京)有限公司 一种控制方法及电子设备
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107609372A (zh) * 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3640827A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110297654A (zh) * 2019-07-05 2019-10-01 爱驰汽车有限公司 电动汽车的固件升级方法、系统、设备以及介质

Also Published As

Publication number Publication date
EP3640827B1 (fr) 2021-04-14
EP3640827A1 (fr) 2020-04-22
EP3640827A4 (fr) 2020-04-22
ES2881964T3 (es) 2021-11-30
US11334652B2 (en) 2022-05-17
US20200167451A1 (en) 2020-05-28
CN107480502A (zh) 2017-12-15

Similar Documents

Publication Publication Date Title
WO2019047908A1 (fr) Procédé et dispositif de reconnaissance d'empreintes digitales, terminal mobile et support de stockage
CN107491683B (zh) 一种应用解密方法、装置、终端及计算机可读存储介质
CN108958681B (zh) 分屏显示的方法、装置、终端及存储介质
CN107704744B (zh) 身份验证方法、装置及移动终端
WO2020088167A1 (fr) Procédé d'activation d'application, dispositif, terminal et support de stockage
CN107506123B (zh) 调节操作执行方法、装置及终端
US11449591B2 (en) Method and device for triggering function of function widget based on fingerprint recognition, terminal, and storage medium
CN107562361B (zh) 消息处理方法、装置及终端
WO2019174477A1 (fr) Procédé et dispositif d'affichage d'interface utilisateur, et terminal
WO2020156308A1 (fr) Procédé de traitement de message, dispositif, terminal et support de stockage
CN107526509B (zh) 消息显示方法、装置及移动终端
WO2019174465A1 (fr) Appareil et procédé d'affichage d'interface utilisateur, terminal, et support d'informations
CN107526477B (zh) 屏幕解锁方法、装置及终端
WO2020151518A1 (fr) Procédé et dispositif d'activation d'application, terminal et support de stockage
WO2019047189A1 (fr) Procédé et dispositif d'affichage de message, et terminal
CN107608550B (zh) 触摸操作响应方法及装置
CN110442267B (zh) 触摸操作响应方法、装置、移动终端及存储介质
WO2019047183A1 (fr) Procédé d'affichage de touche, appareil et terminal
WO2019047231A1 (fr) Procédé et dispositif de réaction aux opérations tactiles
CN107798230B (zh) 终端控制方法、装置、终端及计算机可读存储介质
WO2019047226A1 (fr) Procédé et dispositif de réponse d'opération tactile
CN112231617A (zh) 服务调用校验方法、装置、存储介质及电子设备
WO2019047234A1 (fr) Procédé et appareil de réaction aux opérations tactiles
WO2019047184A1 (fr) Procédé, appareil et terminal d'affichage d'informations
CN107644072B (zh) 数据删除方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18854362

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018854362

Country of ref document: EP

Effective date: 20200114

NENP Non-entry into the national phase

Ref country code: DE